[SECURITY] [DSA 2975-1] phpmyadmin security update

2014-07-09 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2975-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst July 09, 201

Cisco Security Advisory: Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products

2014-07-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products Advisory ID: cisco-sa-20140709-struts2 Revision 1.0 For Public Release 2014 July 9 16:00 UTC (GMT

Weak Local Database Credentials in Infoblox Network Automation

2014-07-09 Thread nate
Product: Network Automation • NetMRI • Switch Port Manager • Automation Change Manager • Security Device Controller Vendor: InfoBlox Vulnerable Version(s): 6.4.X.X-6.8.4.X Tested Version: 6.8.2.11 Vendor Notification: May 12th, 2014 Public Disclosure: July 9th, 2014 Vul

OS Command Injection Infoblox Network Automation

2014-07-09 Thread nate
Product: Network Automation, licensed as: • NetMRI • Switch Port Manager • Automation Change Manager • Security Device Controller Vendor: Infoblox Vulnerable Version(s): 6.4.X.X-6.8.4.X Tested Version: 6.8.2.11 Vendor Notification: May 12th, 2014 Vendor Patch Avai

[ MDVSA-2014:132 ] libxfont

2014-07-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:132 http://www.mandriva.com/en/support/security/ __

[ MDVSA-2014:131 ] file

2014-07-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:131 http://www.mandriva.com/en/support/security/ __

[ MDVSA-2014:129 ] ffmpeg

2014-07-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:129 http://www.mandriva.com/en/support/security/ __

[ MDVSA-2014:130 ] php

2014-07-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:130 http://www.mandriva.com/en/support/security/ __

[ MDVSA-2014:128 ] iodine

2014-07-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:128 http://www.mandriva.com/en/support/security/ __

[ MDVSA-2014:127 ] gnupg

2014-07-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:127 http://www.mandriva.com/en/support/security/ __

Android NFC Service Denial of Service

2014-07-09 Thread vuln
Android NFC Service Denial of Service -- I. Summary NFC Service is a process of Android OS for providing access to NFC functionality, allowing applications to read NDEF message in NFC tags. A flaw has beend found in NFC Service i

CVE-2014-4331 OctavoCMS reflected XSS vulnerability

2014-07-09 Thread andreu . antonio
This proprietary content management software is vulnerable to reflected XSS on the file admin/viewer.php, src parameter. Current release on their demo site is vulnerable, same as other few sites I could find. PoC: http://demo.octavocms.com/admin/viewer.php?src=%22%3E%3C/img%3E%3Ch2%3EThis%20is

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Domain Manager

2014-07-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Multiple Vulnerabilities in Cisco Unified Communications Domain Manager Advisory ID: cisco-sa-20140702-cucdm Revision 2.0 Last Updated 2014 July 8 21:14 UTC (GMT) For Public Release 2014 July 2 16:00 UTC (GMT) Summary === Cisco Unified Com

FreeBSD Security Advisory FreeBSD-SA-14:17.kmem

2014-07-09 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-14:17.kmem Security Advisory The FreeBSD Project Topic:

[SECURITY] [DSA 2974-1] php5 security update

2014-07-09 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2974-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso July 08, 2014

[security bulletin] HPSBMU03065 rev.1 - HP Operations Analytics, OpenSSL Vulnerability, SSL/TLS, Remote Code Execution, Denial of Service (DoS), Disclosure of Information

2014-07-09 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04363613 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04363613 Version: 1 HPSBMU03065 r